Upstream information

CVE-2018-20181 at MITRE

Description

rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1121448 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • rdesktop >= 1.8.6-bp151.2.3.1
Patchnames:
openSUSE-2019-2135
openSUSE Leap 15.1
  • rdesktop >= 1.8.6-lp151.2.3.1
Patchnames:
openSUSE-2019-2135
openSUSE Tumbleweed
  • rdesktop >= 1.9.0-4.6
Patchnames:
openSUSE Tumbleweed GA rdesktop-1.9.0-4.6


SUSE Timeline for this CVE

CVE page created: Wed May 1 08:42:03 2019
CVE page last modified: Fri Dec 8 17:19:04 2023